CN114626868A - Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium - Google Patents

Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium Download PDF

Info

Publication number
CN114626868A
CN114626868A CN202210286091.4A CN202210286091A CN114626868A CN 114626868 A CN114626868 A CN 114626868A CN 202210286091 A CN202210286091 A CN 202210286091A CN 114626868 A CN114626868 A CN 114626868A
Authority
CN
China
Prior art keywords
intelligent doorbell
ciphertext
preset
product
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210286091.4A
Other languages
Chinese (zh)
Inventor
范培志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Goertek Inc
Original Assignee
Goertek Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Goertek Inc filed Critical Goertek Inc
Priority to CN202210286091.4A priority Critical patent/CN114626868A/en
Priority to PCT/CN2022/084569 priority patent/WO2023178724A1/en
Publication of CN114626868A publication Critical patent/CN114626868A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an intelligent doorbell anti-piracy method and system, an intelligent doorbell and a readable storage medium. The intelligent doorbell anti-piracy method comprises the following steps: when a user binding request is received, verifying the user binding request according to a product ciphertext in a preset tamper-proof storage area in the intelligent doorbell; if the user binding request passes the verification, unlocking a preset local function of the intelligent doorbell; after the intelligent doorbell is communicated with a preset cloud server, a verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified according to the product ciphertext; and if the verification ciphertext passes the verification, unlocking the preset network function of the intelligent doorbell. The invention reduces the risk of the intelligent doorbell being pirated.

Description

Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium
Technical Field
The invention relates to the technical field of smart homes, in particular to an intelligent doorbell anti-piracy method and system, an intelligent doorbell and a readable storage medium.
Background
With the rapid development of intelligent home technology, traditional cat eyes and doorbell are being gradually replaced by intelligent doorbells. In the existing solution of the smart doorbell, in order to have a larger storage space and facilitate replacement of the memory chip, the main control chip of the smart doorbell usually does not have a flash memory and a memory built therein, but adopts a plug-in flash memory (e.g. an EMMC (Embedded Multi Media Card)) and a memory (e.g. a DDR (Double Data Rate)). However, the plug-in flash memory and the memory are basically unprotected, so that the content of the plug-in flash memory can be read back, and the same pirate can be realized by pasting a same chip only through a hardware copy board. Therefore, the intelligent doorbell with the externally-hung flash memory and the internally-stored intelligent doorbell has the problem of being easily pirated.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
The invention mainly aims to provide an intelligent doorbell piracy prevention method, aiming at solving the technical problem that an intelligent doorbell externally hung with a flash memory and an internal memory is easy to be pirated.
In order to achieve the aim, the invention provides an intelligent doorbell anti-piracy method, which comprises the following steps:
when a user binding request is received, verifying the user binding request according to a product ciphertext in a preset tamper-proof storage area in the intelligent doorbell;
if the user binding request passes the verification, unlocking a preset local function of the intelligent doorbell;
after the intelligent doorbell is communicated with a preset cloud server, a verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified according to the product ciphertext;
and if the verification ciphertext passes the verification, unlocking the preset network function of the intelligent doorbell.
Optionally, when a user binding request is received, the step of verifying the user binding request according to a product ciphertext in a preset tamper-resistant storage area in the smart doorbell includes:
when a user binding request is received, reading a request authentication code in the user binding request;
generating a product authentication code according to the product ciphertext;
judging whether the request authentication code is matched with the product authentication code;
and if so, judging that the user binding request passes the verification.
Optionally, the step of generating a product authentication code according to the product ciphertext includes:
decrypting the product ciphertext based on a preset decryption algorithm to obtain a product identification code;
and calculating the product identification code based on a preset security algorithm to obtain a product authentication code.
Optionally, after the smart doorbell establishes communication with the preset cloud server, the step of obtaining a verification ciphertext issued by the preset cloud server includes:
after the intelligent doorbell is communicated with a preset cloud server, receiving an encrypted verification ciphertext issued by the preset cloud server;
and decrypting the encrypted verification ciphertext to obtain the verification ciphertext.
Optionally, the step of verifying the verification ciphertext according to the product ciphertext includes:
judging whether the verification ciphertext is matched with the product ciphertext;
and if so, judging that the verification ciphertext passes verification.
Optionally, after the step of establishing communication between the smart doorbell and a preset cloud server, the method further includes:
encrypting the product ciphertext to obtain an encrypted product ciphertext;
and sending the encrypted product ciphertext to the preset cloud server so that the preset cloud server verifies the encrypted product ciphertext.
Optionally, when the user binding request is received, the step of verifying the user binding request according to a product ciphertext in a preset tamper-resistant storage area in the smart doorbell includes:
setting an OTP (one time programmable) storage area in an intelligent doorbell to take the OTP storage area as a preset tamper-proof storage area;
and acquiring a product ciphertext of the intelligent doorbell, and storing the product ciphertext into the OTP storage area.
In addition, in order to achieve the above object, the present invention further provides an intelligent doorbell anti-piracy system, comprising:
the first verification module is used for verifying the user binding request according to a product ciphertext in a preset tamper-proof storage area in the intelligent doorbell when the user binding request is received;
the first unlocking module is used for unlocking the preset local function of the intelligent doorbell if the user binding request passes the verification;
the second verification module is used for acquiring a verification ciphertext issued by a preset cloud server after the intelligent doorbell is communicated with the preset cloud server, and verifying the verification ciphertext according to the product ciphertext;
and the second unlocking module is used for unlocking the preset network function of the intelligent doorbell if the verification ciphertext passes the verification.
In addition, in order to achieve the above object, the present invention also provides an intelligent doorbell, comprising: the method comprises the steps of presetting a tamper-proof storage area, a memory, a processor and an intelligent doorbell anti-piracy program which is stored on the memory and can run on the processor, wherein the intelligent doorbell anti-piracy program is executed by the processor to realize the intelligent doorbell anti-piracy method.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium, on which an intelligent doorbell anti-piracy program is stored, wherein the intelligent doorbell anti-piracy program, when executed by a processor, implements the steps of the intelligent doorbell anti-piracy method as described in any one of the above.
According to the anti-piracy method for the intelligent doorbell, when a user binding request is received, the user binding request is verified according to a product ciphertext in a preset anti-tampering storage area in the intelligent doorbell. And if the user binding request passes the verification, which indicates that the user sending the binding request is a legal user, unlocking the preset local function of the intelligent doorbell so that the user can normally use the preset local function. After the intelligent doorbell is communicated with a preset cloud server, a verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified according to the product ciphertext. When the verification ciphertext passes verification, the intelligent doorbell which is communicated with the preset cloud server is indicated to be legal equipment, the preset network function of the intelligent doorbell can be unlocked, so that the intelligent doorbell can be in information interaction with the preset cloud server and normally runs the preset network function. According to the invention, the product ciphertext is stored in the preset tamper-proof storage area, so that the product ciphertext is prevented from being changed and read, and when a user binds the intelligent doorbell and the intelligent doorbell is communicated with the preset cloud server, the user binding request and the verification ciphertext corresponding to the intelligent doorbell issued by the preset cloud server are verified based on the product ciphertext, so that the legality of the user and the intelligent doorbell is ensured, the pirated product of the intelligent doorbell is ensured not to be normally used, and the risk of being pirated by the intelligent doorbell is reduced.
Drawings
FIG. 1 is a schematic diagram of an apparatus architecture of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a schematic flowchart of a first embodiment of an intelligent doorbell anti-piracy method in accordance with the present invention;
FIG. 3 is a schematic flow chart of a second embodiment of the intelligent doorbell anti-piracy method of the present invention;
fig. 4 is a schematic diagram of an intelligent doorbell anti-piracy system according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, fig. 1 is a schematic device structure diagram of a hardware operating environment according to an embodiment of the present invention.
As shown in fig. 1, the smart doorbell may comprise: a processor 1001, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002, and a preset tamper resistant storage area 1006. Wherein a communication bus 1002 is used to enable connective communication between these components. The preset tamper-resistant storage area 1006 may be an OTP (One Time Programmable) storage area, where the OTP storage area has a write-once characteristic, so as to prevent written content from being changed, and in addition, the OTP storage area may be protected by being read by an MCU (Microcontroller Unit) of the smart doorbell, so as to prevent the storage content of the OTP storage area from being read by an external illegal device. Of course, the preset tamper-resistant storage area 1006 may be another storage area that cannot be modified and illegally read after information is written. The user interface 1003 may include a Display screen (Display) as a Display unit, may include a keyboard as an input unit or may include a Touch Panel (Touch Panel) as an input unit in addition to the Display unit, and the optional user interface 1003 may include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface (e.g., USB interface), a wireless interface (e.g., Bluetooth interface, Wi-Fi interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001. Optionally, the smart doorbell may also comprise RF (Radio Frequency) circuitry, sensors, audio circuitry, Wi-Fi modules, bluetooth modules, and the like. Wherein, the sensor can include all kinds of sensors such as barometer, hygrometer, thermometer, infrared ray sensor, and not repeated herein.
Those skilled in the art will appreciate that the device configuration shown in fig. 1 does not constitute a limitation of the smart doorbell, and may include more or fewer components than shown, or some components in combination, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a type of computer storage medium, may include an operating system, a network communication module, a user interface module, and an intelligent doorbell anti-piracy application.
In the device shown in fig. 1, the processor 1001 may be configured to invoke an intelligent doorbell anti-piracy program stored in the memory 1005 and perform the operations of the following embodiments.
Referring to fig. 2, a first embodiment of the present invention provides an intelligent doorbell anti-piracy method, which includes the following steps:
step S100, when a user binding request is received, verifying the user binding request according to a product ciphertext in a preset tamper-proof storage area in an intelligent doorbell;
specifically, the preset tamper-resistant storage area is a storage area that cannot be changed and illegally read after information is written in, such as an OTP (One Time Programmable) storage area. And the product ciphertext is generated after the product identification information of the intelligent doorbell is encrypted. When the smart doorbell receives a user binding request, the user binding request may include request authentication information. The request authentication information in the user binding request can be verified according to a product ciphertext in a preset tamper-proof storage area in the intelligent doorbell, so that whether the user binding request is a legal request or not is determined, and whether the user is a legal user or not is known. Even if an illegal user reads the storage content in the external flash memory of the intelligent doorbell and makes a pirated product of the intelligent doorbell through a hardware copying board, on the premise that the product ciphertext in the preset tamper-proof storage area cannot be changed or read, obviously, the pirated product cannot be verified, and the pirated product cannot be normally used naturally.
In the embodiment, when the user binding request is received, the user binding request is verified according to the product ciphertext in the preset tamper-proof storage area in the intelligent doorbell, on one hand, the product ciphertext is stored in the preset tamper-proof storage area, so that the product ciphertext is prevented from being changed and read, on the other hand, the user binding request is verified based on the product ciphertext, so that the legality of the user binding request is ensured, and the legality of the user is determined.
Further, step S100 is preceded by:
step S110, setting an OTP memory area in an intelligent doorbell to take the OTP memory area as a preset tamper-proof memory area;
and S111, acquiring a product ciphertext of the intelligent doorbell, and storing the product ciphertext into the OTP storage area.
Specifically, in the production process of the intelligent doorbell, the OTP storage area can be used as a preset tamper-proof storage area by setting the OTP storage area in the intelligent doorbell. The OTP memory area has a write-once characteristic, and thus it is physically ensured that the contents in the memory area are not altered. In addition, the OTP memory area is integrated in an MCU (Microcontroller Unit), and the MCU can also set read protection on the OTP memory area, so as to prevent the storage content of the OTP memory area from being read by an external illegal device. The product identification information (e.g., DSN, (Device Serial Number)) may then be encrypted by a preset encryption tool (e.g., yubikey), so as to generate a product cryptograph, and store the product cryptograph in the OTP storage area. Therefore, the product ciphertext of the intelligent doorbell is guaranteed not to be changed and read by illegal equipment.
Further, step S100 is preceded by: when a user binding request is not received, executing a preset locking operation on a preset local function of the intelligent doorbell to enable the preset local function to be in a non-operational state;
specifically, the preset locking operation is an operation for prohibiting the preset local function. The preset local function can be realized without a preset cloud server after the intelligent doorbell is connected with the terminal equipment of the user. And when the user binding request is not received, executing preset locking operation on the preset local function of the intelligent doorbell so as to enable the preset local function to be in a non-operational state. Therefore, the local function of the intelligent doorbell cannot be normally used when pirated products fail to pass the verification, and the risk of pirating the intelligent doorbell is reduced. Of course, it can be understood that the communication function (such as a Wi-Fi function module) of the intelligent doorbell is in a normal operation state, so as to ensure that the terminal device of the user can be normally connected to the intelligent doorbell, and send a user binding request to the intelligent doorbell.
Step S200, if the user binding request passes verification, unlocking a preset local function of the intelligent doorbell;
specifically, the preset local function may be a function that can be realized without a preset cloud server after the smart doorbell is connected to a terminal device of a user, for example, receiving a user name and a password of Wi-Fi (wireless local area network) sent by the terminal device, and connecting the Wi-Fi through the user name and the password; sending the video for acquiring the outdoor image information to terminal equipment so as to enable a user to observe the outdoor image; and prompting visitor information and the like. And if the user binding request passes the verification, which indicates that the user sending the binding request is a legal user, unlocking the preset local function of the intelligent doorbell so that the user can normally use the preset local function. And if the user binding request is not verified, the preset local function is not unlocked, and a prompt message of failing to pass verification can be sent to the terminal equipment of the user to prompt the user. In this embodiment, the validity of the user binding request is described by verifying the user binding request, so that the preset local function of the intelligent doorbell can be unlocked, and the risk of piracy of the intelligent doorbell is reduced.
Step S300, after the intelligent doorbell is communicated with a preset cloud server, a verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified according to the product ciphertext;
specifically, in the production process of the intelligent doorbell, product identification information of the intelligent doorbell, such as a Device Serial Number (DSN), may be encrypted by a preset product encryption tool (e.g., yubikey) to generate a product ciphertext, and then the product ciphertext is written into a preset tamper-resistant storage area, and is uploaded to a preset cloud server as a verification ciphertext of the intelligent doorbell for subsequent verification. In this embodiment, when the smart doorbell communicates with the preset cloud server, the preset cloud server issues the verification ciphertext corresponding to the smart doorbell, so that the smart doorbell obtains the verification ciphertext. And comparing the verification plaintext information obtained after the verification ciphertext is decrypted with the product identification information obtained after the product ciphertext is decrypted, and if the verification plaintext information is matched with the product identification information, judging that the verification ciphertext passes verification. And if the verification plaintext information is not matched with the product identification information, judging that the verification ciphertext does not pass the verification. Of course, the product ciphertext and the verification ciphertext may also be directly compared, and whether the verification ciphertext passes the verification may be determined according to the comparison result. In this embodiment, the validity of the intelligent door lock can be determined by verifying the verification ciphertext issued by the preset cloud server through the product ciphertext stored by the intelligent door lock, so that the risk of piracy of the intelligent doorbell is reduced, and the safety of the cloud information of the intelligent door lock is improved.
Further, before step S300, the method further includes: when the intelligent doorbell is not communicated with a preset cloud server, a preset locking operation is executed on a preset network function of the intelligent doorbell, so that the preset network function is in a non-running state.
Specifically, the preset locking operation is also an operation for prohibiting the preset network function. The preset network function is the function which can be realized by the intelligent doorbell only by means of a preset cloud server. When the intelligent doorbell is not communicated with a preset cloud server, a preset locking operation is executed on a preset network function of the intelligent doorbell, so that the preset network function is in a non-running state. Therefore, the network function of the intelligent doorbell cannot be normally used when pirated products do not pass verification, the risk of pirating the intelligent doorbell is reduced, and meanwhile the safety of cloud information of the intelligent doorbell is also improved.
Further, after the communication between the smart doorbell and the preset cloud server is established, the step of obtaining the verification ciphertext issued by the preset cloud server includes the following steps:
step S310, after the intelligent doorbell is communicated with a preset cloud server, an encrypted verification ciphertext issued by the preset cloud server is received;
step S311, decrypting the encrypted verification ciphertext to obtain the verification ciphertext.
Specifically, when the intelligent doorbell communicates with a preset cloud server, the communication information transmitted to each other may be encrypted in a preset communication encryption manner, where the preset communication encryption manner may be a symmetric encryption algorithm and/or a symmetric encryption algorithm, which is not limited in this embodiment. After the communication is established between the intelligent doorbell and the preset cloud server (certainly also can be in the communication is established between the intelligent doorbell and the preset cloud server), the encrypted verification ciphertext issued by the preset cloud server is received, and then the encrypted verification ciphertext is decrypted to obtain the verification ciphertext. In this embodiment, the verification ciphertext is encrypted in a preset communication encryption mode, so that the communication security between the intelligent doorbell and the preset cloud server can be improved.
Further, the verifying the verification ciphertext according to the product ciphertext comprises the following steps:
step S320, judging whether the verification ciphertext is matched with the product ciphertext;
in step S321, if the verification ciphertext is matched, it is determined that the verification ciphertext passes the verification.
Specifically, the verification ciphertext is compared with a product ciphertext in a preset tamper-proof storage area, and when the product ciphertext is matched with the verification ciphertext, the verification ciphertext is judged to pass verification. And when the product ciphertext is not matched with the verification ciphertext, judging that the verification ciphertext is not verified. In this embodiment, through directly comparing verification ciphertext and product ciphertext, need not to increase the decryption process, can improve the efficiency that intelligent doorbell verified.
Further, step S300 further includes the steps of:
s330, encrypting the product ciphertext to obtain an encrypted product ciphertext;
step S331, sending the encrypted product ciphertext to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
Specifically, when the intelligent doorbell is in communication with the preset cloud server, the intelligent doorbell can also send the product ciphertext to the preset cloud server for the cloud server to verify. The intelligent doorbell can encrypt the product ciphertext in a preset communication encryption mode to obtain the encrypted product ciphertext. And then, sending the encrypted product ciphertext to the preset cloud server so that the preset cloud server can decrypt the encrypted product ciphertext, and verifying the decrypted product ciphertext according to the verification ciphertext. And if the product ciphertext passes the verification, the preset cloud server can allow the information interaction between the intelligent doorbells. In this embodiment, when verifying preset cloud server through intelligent doorbell is local, send the product ciphertext to preset cloud server to it is right to make preset cloud server the intelligent doorbell verifies, thereby has improved the security of intelligent doorbell's high in the clouds information.
And S400, if the verification ciphertext passes the verification, unlocking the preset network function of the intelligent doorbell.
Specifically, the preset network function is a function that the intelligent doorbell can be realized only by means of a preset cloud server, for example, a video for acquiring image information outdoors is uploaded to the preset cloud server, so that a user can remotely view images outdoors at home; and uploading the video of the outdoor image information to a preset cloud server to store the video and other functions. When the verification ciphertext passes verification, the intelligent doorbell which is communicated with the preset cloud server is indicated to be legal equipment, the preset network function of the intelligent doorbell can be unlocked, so that the intelligent doorbell can be in information interaction with the preset cloud server and normally runs the preset network function.
In the first embodiment of the invention, when a user binding request is received, the user binding request is verified according to a product ciphertext in a preset tamper-proof storage area in the intelligent doorbell. And if the user binding request passes the verification, which indicates that the user sending the binding request is a legal user, unlocking the preset local function of the intelligent doorbell so that the user can normally use the preset local function. After the intelligent doorbell is communicated with a preset cloud server, a verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified according to the product ciphertext. When the verification ciphertext passes verification, the intelligent doorbell which is communicated with the preset cloud server is indicated to be legal equipment, the preset network function of the intelligent doorbell can be unlocked, so that the intelligent doorbell can be in information interaction with the preset cloud server and normally runs the preset network function. In the embodiment, the product ciphertext is stored in the preset tamper-proof storage area, so that the product ciphertext is prevented from being changed and read, when a user binds the intelligent doorbell and the intelligent doorbell is communicated with the preset cloud server, the validity of the user and the intelligent doorbell is ensured based on the product ciphertext binding request of the user and the verification ciphertext corresponding to the intelligent doorbell issued by the preset cloud server, and therefore the pirated product of the intelligent doorbell cannot be normally used, and the pirated risk of the intelligent doorbell is reduced.
Further, referring to fig. 3, a second embodiment of the present invention provides an intelligent doorbell anti-piracy method, based on the above embodiment shown in fig. 2, step S100 includes the following steps:
step S120, when receiving a user binding request, reading a request authentication code in the user binding request;
step S130, generating a product authentication code according to the product ciphertext;
step S140, judging whether the request authentication code is matched with the product authentication code;
step S141, if the user binding request matches, it is determined that the user binding request passes the verification.
Specifically, the request authentication code is an authentication code generated according to product identification information, and the product ciphertext is product information encrypted by a preset product encryption method. In the production process, the request authentication code may be generated according to product identification information (such as DSN) of the smart doorbell based on a preset security algorithm, where the preset security algorithm is used to convert the product identification information into an algorithm requesting the authentication code in an irreversible form, for example, the product identification information may be converted into a segment of ciphertext by using a SHA1 secure hash algorithm through an irreversible manner, take a hex value 4 bits after the ciphertext, then convert into a decimal number, take 6 bits after the decimal number, and use the 6-bit number as the request authentication code. And a request authentication code can be printed or pasted in the package of the intelligent doorbell, and the request authentication code is an authentication code generated based on the product ciphertext. The request authentication code can be in the form of a bar code, a two-dimensional code, a character string and the like. When a user needs to bind the intelligent doorbell through terminal equipment (such as a smart phone, a tablet personal computer and the like), a user binding request can be generated and sent to the intelligent doorbell through scanning or inputting the request authentication code. So that when a user binding request is received, the request authentication code contained in the user binding request can be read. And then decrypting the product ciphertext to obtain corresponding product identification information, and generating a product authentication code through the same preset security algorithm according to the product identification information. Then, whether the request authentication code is matched with the product authentication code is judged. And if the request authentication code is matched with the product authentication code, the product ciphertext in the intelligent doorbell is corresponding to the request authentication code in the user binding request, and the user binding request is a legal request, and the user binding request is judged to pass the verification. And if the request authentication code is not matched with the product authentication code, the product ciphertext in the intelligent doorbell is not corresponding to the request authentication code in the user binding request, and the user binding request is an illegal request, and the user binding request is judged to be not verified. In this embodiment, the user binding request includes a request authentication code, and the request authentication code is compared with a product authentication code generated according to the product ciphertext to determine whether the intelligent doorbell corresponds to the user binding request, so as to determine whether the user binding request passes verification.
Further, step S130 further includes the steps of:
s131, decrypting the product ciphertext based on a preset decryption algorithm to obtain a product identification code;
and S132, calculating the product identification code based on a preset safety algorithm to obtain a product authentication code.
Specifically, the product ciphertext is a ciphertext generated by encrypting a product identification code (such as a DSN) with a preset product encryption algorithm. Therefore, the product ciphertext can be decrypted into the corresponding product identification code through the preset decryption algorithm corresponding to the preset product encryption algorithm. And then calculating to obtain a corresponding product authentication code according to the product identification code based on the generation mode of the request authentication code. And then the product authentication code can be compared with the request authentication code in the user binding request.
As shown in fig. 4, fig. 4 is a schematic diagram of an intelligent doorbell anti-theft version system according to a scheme in an embodiment of the present invention, and an embodiment of the present invention provides an intelligent doorbell anti-theft version system, where the intelligent doorbell anti-theft version system includes:
the first verification module 10 is configured to verify a user binding request according to a product ciphertext in a preset tamper-resistant storage area in the smart doorbell when the user binding request is received;
the first unlocking module 20 is used for unlocking the preset local function of the intelligent doorbell if the user binding request passes the verification;
the second verification module 30 is configured to obtain a verification ciphertext issued by a preset cloud server after the intelligent doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
and the second unlocking module 40 is used for unlocking the preset network function of the intelligent doorbell if the verification ciphertext passes the verification.
Still further, intelligent doorbell anti-piracy system includes:
the first verification module 10 is further configured to, when a user binding request is received, read a request authentication code in the user binding request;
the first verification module 10 is further configured to generate a product authentication code according to the product ciphertext;
the first verification module 10 is further configured to determine whether the request authentication code matches the product authentication code;
the first verification module 10 is further configured to determine that the user binding request passes verification if the user binding request matches the user binding request.
Still further, the intelligent doorbell anti-piracy system comprises:
the first verification module 10 is further configured to decrypt the product ciphertext based on a preset decryption algorithm to obtain a product identification code;
the first verification module 10 is further configured to calculate the product identification code based on a preset security algorithm to obtain a product authentication code.
Still further, the intelligent doorbell anti-piracy system comprises:
the second verification module 30 is further configured to receive an encrypted verification ciphertext sent by the preset cloud server after the intelligent doorbell establishes communication with the preset cloud server;
the second verification module 30 is further configured to decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
Still further, the intelligent doorbell anti-piracy system comprises:
the second verification module 30 is further configured to determine whether the verification ciphertext is matched with the product ciphertext;
the second verification module 30 is further configured to determine that the verification ciphertext passes the verification if the verification ciphertext is matched with the verification ciphertext.
Still further, the intelligent doorbell anti-piracy system comprises: an uploading module;
the uploading module is used for encrypting the product ciphertext to obtain an encrypted product ciphertext;
and the uploading module is used for sending the encrypted product ciphertext to the preset cloud server so that the preset cloud server verifies the encrypted product ciphertext.
Still further, the intelligent doorbell anti-piracy system comprises: setting a module;
the setting module is used for setting an OTP (one time programmable) storage area in the intelligent doorbell so as to take the OTP storage area as a preset tamper-proof storage area;
and the setting module is used for acquiring the product ciphertext of the intelligent doorbell and storing the product ciphertext to the OTP storage area.
In addition, the embodiment of the invention also provides a computer storage medium.
The computer storage medium stores a computer program, and the computer program, when executed by the processor, implements the operations in the intelligent doorbell anti-piracy method provided by the above embodiments, and specific implementation steps may refer to the above embodiments, which are not described herein in detail.
It is to be understood that the foregoing scenarios are only examples, and do not constitute a limitation on application scenarios of the technical solutions provided in the embodiments of the present application, and the technical solutions of the present application may also be applied to other scenarios. For example, as can be known by those skilled in the art, with the evolution of system architecture and the emergence of new service scenarios, the technical solution provided in the embodiments of the present application is also applicable to similar technical problems.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The units in the device in the embodiment of the application can be merged, divided and deleted according to actual needs.
In the present application, the same or similar term concepts, technical solutions and/or application scenario descriptions will be generally described only in detail at the first occurrence, and when the description is repeated later, the detailed description will not be repeated in general for brevity, and when understanding the technical solutions and the like of the present application, reference may be made to the related detailed description before the description for the same or similar term concepts, technical solutions and/or application scenario descriptions and the like which are not described in detail later.
In the present application, each embodiment is described with emphasis, and reference may be made to the description of other embodiments for parts that are not described or illustrated in any embodiment.
All possible combinations of the technical features in the embodiments are not described in the present application for the sake of brevity, but should be considered as the scope of the present application as long as there is no contradiction between the combinations of the technical features.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, a controlled terminal, or a network device) to execute the method of each embodiment of the present application.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the present application are all or partially generated when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, memory Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are included in the scope of the present application.

Claims (10)

1. An intelligent doorbell anti-piracy method is characterized by comprising the following steps:
when a user binding request is received, verifying the user binding request according to a product ciphertext in a preset tamper-proof storage area in the intelligent doorbell;
if the user binding request passes the verification, unlocking a preset local function of the intelligent doorbell;
after the intelligent doorbell is communicated with a preset cloud server, a verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified according to the product ciphertext;
and if the verification ciphertext passes the verification, unlocking the preset network function of the intelligent doorbell.
2. The intelligent doorbell anti-piracy method of claim 1, wherein the step of verifying the user binding request according to a product cryptogram in a preset tamper-resistant storage area in the intelligent doorbell upon receiving the user binding request comprises:
when a user binding request is received, reading a request authentication code in the user binding request;
generating a product authentication code according to the product ciphertext;
judging whether the request authentication code is matched with the product authentication code;
and if so, judging that the user binding request passes the verification.
3. The intelligent doorbell anti-piracy method of claim 2, wherein said step of generating a product authentication code based on said product cryptogram comprises:
decrypting the product ciphertext based on a preset decryption algorithm to obtain a product identification code;
and calculating the product identification code based on a preset security algorithm to obtain a product authentication code.
4. The intelligent doorbell piracy prevention method of claim 1, wherein the step of obtaining a verification ciphertext issued by a preset cloud server after the intelligent doorbell establishes communication with the preset cloud server comprises:
after the intelligent doorbell is communicated with a preset cloud server, receiving an encrypted verification ciphertext issued by the preset cloud server;
and decrypting the encrypted verification ciphertext to obtain the verification ciphertext.
5. The intelligent doorbell anti-piracy method of claim 1, wherein said step of verifying the verification secret based on the product secret comprises:
judging whether the verification ciphertext is matched with the product ciphertext;
and if so, judging that the verification ciphertext passes verification.
6. The intelligent doorbell anti-piracy method of claim 1, further comprising, after the step of the intelligent doorbell establishing communication with a preset cloud server:
encrypting the product ciphertext to obtain an encrypted product ciphertext;
and sending the encrypted product ciphertext to the preset cloud server so that the preset cloud server verifies the encrypted product ciphertext.
7. The intelligent doorbell anti-piracy method according to any one of claims 1 to 6, wherein the step of verifying the user binding request according to the product cryptograph in the preset anti-tampering storage area in the intelligent doorbell, when the user binding request is received, comprises:
setting an OTP (one time programmable) storage area in an intelligent doorbell to take the OTP storage area as a preset tamper-proof storage area;
and acquiring a product ciphertext of the intelligent doorbell, and storing the product ciphertext into the OTP storage area.
8. The utility model provides an intelligence doorbell anti-theft edition system which characterized in that, intelligence doorbell anti-theft edition system includes:
the first verification module is used for verifying the user binding request according to a product ciphertext in a preset tamper-proof storage area in the intelligent doorbell when the user binding request is received;
the first unlocking module is used for unlocking the preset local function of the intelligent doorbell if the user binding request passes the verification;
the second verification module is used for acquiring a verification ciphertext issued by a preset cloud server after the intelligent doorbell is communicated with the preset cloud server, and verifying the verification ciphertext according to the product ciphertext;
and the second unlocking module is used for unlocking the preset network function of the intelligent doorbell if the verification ciphertext passes the verification.
9. The utility model provides an intelligent doorbell which characterized in that, intelligent doorbell includes: presetting a tamper-proof storage area, a memory, a processor and an intelligent doorbell anti-piracy program which is stored on the memory and can be run on the processor, wherein the steps of the intelligent doorbell anti-piracy method according to any one of claims 1 to 7 are realized when the intelligent doorbell anti-piracy program is executed by the processor.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon an intelligent doorbell anti-piracy program which, when executed by a processor, implements the steps of the intelligent doorbell anti-piracy method according to any one of claims 1 to 7.
CN202210286091.4A 2022-03-22 2022-03-22 Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium Pending CN114626868A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210286091.4A CN114626868A (en) 2022-03-22 2022-03-22 Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium
PCT/CN2022/084569 WO2023178724A1 (en) 2022-03-22 2022-03-31 Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210286091.4A CN114626868A (en) 2022-03-22 2022-03-22 Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium

Publications (1)

Publication Number Publication Date
CN114626868A true CN114626868A (en) 2022-06-14

Family

ID=81903907

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210286091.4A Pending CN114626868A (en) 2022-03-22 2022-03-22 Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium

Country Status (2)

Country Link
CN (1) CN114626868A (en)
WO (1) WO2023178724A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609665A (en) * 2012-01-19 2012-07-25 福建三元达软件有限公司 Method and device for signing user program and method and device for verifying signature of user program
CN109597727A (en) * 2018-11-14 2019-04-09 歌尔股份有限公司 Detection method, detection device, server and the detection system of electronic equipment
CN112995137A (en) * 2021-02-03 2021-06-18 深圳市凯迪仕智能科技有限公司 Binding method of intelligent lock and intelligent lock system
CN113434853A (en) * 2021-07-01 2021-09-24 北京忆芯科技有限公司 Method for burning firmware to storage device and controller
CN113615239A (en) * 2019-02-13 2021-11-05 瑞典爱立信有限公司 Wireless time sensitive networking

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104727658B (en) * 2015-01-26 2017-03-29 湖南银宝科技发展有限公司 Smart lock, Intelligent key and its control method and device
CN110401613B (en) * 2018-04-24 2023-01-17 北京握奇智能科技有限公司 Authentication management method and related equipment
JP7365603B2 (en) * 2020-03-23 2023-10-20 パナソニックIpマネジメント株式会社 Doorbell system, mobile device registration permission method, and program
CN112383919A (en) * 2020-11-13 2021-02-19 歌尔科技有限公司 Information processing method and device, intelligent doorbell and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609665A (en) * 2012-01-19 2012-07-25 福建三元达软件有限公司 Method and device for signing user program and method and device for verifying signature of user program
CN109597727A (en) * 2018-11-14 2019-04-09 歌尔股份有限公司 Detection method, detection device, server and the detection system of electronic equipment
CN113615239A (en) * 2019-02-13 2021-11-05 瑞典爱立信有限公司 Wireless time sensitive networking
CN112995137A (en) * 2021-02-03 2021-06-18 深圳市凯迪仕智能科技有限公司 Binding method of intelligent lock and intelligent lock system
CN113434853A (en) * 2021-07-01 2021-09-24 北京忆芯科技有限公司 Method for burning firmware to storage device and controller

Also Published As

Publication number Publication date
WO2023178724A1 (en) 2023-09-28

Similar Documents

Publication Publication Date Title
US7802112B2 (en) Information processing apparatus with security module
US7937750B2 (en) DRM system for devices communicating with a portable device
CN109376504A (en) A kind of picture method for secret protection based on block chain technology
KR101019354B1 (en) A method for realizing security storage and algorithm storage by means of semiconductor memory device
KR20000075866A (en) Transmitting revisions with digital signatures
US20090158437A1 (en) Method and system for digital rights management among apparatuses
NZ545771A (en) Digital rights management structure, portable storage device, and contents management method using the portable storage device
TWI424321B (en) Cloud storage system and method
JP2005080315A (en) System and method for providing service
KR20070050712A (en) Method and system for obtaining digital rights of portable memory card
US8538890B2 (en) Encrypting a unique cryptographic entity
US8699706B2 (en) Method for generating rights object and device to perform the method, method for transmitting rights object and device to perform the method, and method for receiving rights object and device to perform the method
CN111818529B (en) Activation management method, activation management device and terminal equipment
JP6146476B2 (en) Information processing apparatus and information processing method
FI115356B (en) A method for processing audio-visual information in an electronic device, a system and an electronic device
CN113378119B (en) Software authorization method, device, equipment and storage medium
CN113676332B (en) Two-dimensional code authentication method, communication device and storage medium
US8307457B2 (en) Method and terminal for receiving rights object for content on behalf of memory card
CN113127844A (en) Variable access method, device, system, equipment and medium
US20090055935A1 (en) Data delivery system, issuance apparatus, terminal apparatus, and intermediate node
CN112241633B (en) Bidirectional authentication implementation method and system for non-contact smart card
TWI770279B (en) Voucher verification auxiliary device, system and method thereof
CN106230777A (en) A kind of method preventing file to be cracked and terminal
CN114626868A (en) Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium
CN115208575A (en) Software security verification method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination